miércoles, 24 de enero de 2024

RECONNAISSANCE IN ETHICAL HACKING

What is reconnaissance in ethical hacking?
This is the primary phase of hacking where the hacker tries to collect as much information as possible about the target.It includes identifying the target ip address range,network,domain,mail server records etc.

They are of two types-
Active Reconnaissance 
Passive Reconnaissance 

1-Active Reconnaissance-It the process from which we directly interact with the computer system to gain information. This information can be relevant and accurate but there is a risk of getting detected if you are planning active reconnaissance without permission.if you are detected then the administration will take the severe action action against you it may be jail!

Passive Reconnaissance-In this process you will not be directly connected to a computer system.This process is used to gather essential information without ever interacting with the target system.

Related posts


$$$ Bug Bounty $$$

What is Bug Bounty ?



A bug bounty program, also called a vulnerability rewards program (VRP), is a crowdsourcing initiative that rewards individuals for discovering and reporting software bugs. Bug bounty programs are often initiated to supplement internal code audits and penetration tests as part of an organization's vulnerability management strategy.




Many software vendors and websites run bug bounty programs, paying out cash rewards to software security researchers and white hat hackers who report software vulnerabilities that have the potential to be exploited. Bug reports must document enough information for for the organization offering the bounty to be able to reproduce the vulnerability. Typically, payment amounts are commensurate with the size of the organization, the difficulty in hacking the system and how much impact on users a bug might have.


Mozilla paid out a $3,000 flat rate bounty for bugs that fit its criteria, while Facebook has given out as much as $20,000 for a single bug report. Google paid Chrome operating system bug reporters a combined $700,000 in 2012 and Microsoft paid UK researcher James Forshaw $100,000 for an attack vulnerability in Windows 8.1.  In 2016, Apple announced rewards that max out at $200,000 for a flaw in the iOS secure boot firmware components and up to $50,000 for execution of arbitrary code with kernel privileges or unauthorized iCloud access.


While the use of ethical hackers to find bugs can be very effective, such programs can also be controversial. To limit potential risk, some organizations are offering closed bug bounty programs that require an invitation. Apple, for example, has limited bug bounty participation to few dozen researchers.
Read more

How Do I Get Started With Bug Bounty ?

How do I get started with bug bounty hunting? How do I improve my skills?



These are some simple steps that every bug bounty hunter can use to get started and improve their skills:

Learn to make it; then break it!
A major chunk of the hacker's mindset consists of wanting to learn more. In order to really exploit issues and discover further potential vulnerabilities, hackers are encouraged to learn to build what they are targeting. By doing this, there is a greater likelihood that hacker will understand the component being targeted and where most issues appear. For example, when people ask me how to take over a sub-domain, I make sure they understand the Domain Name System (DNS) first and let them set up their own website to play around attempting to "claim" that domain.

Read books. Lots of books.
One way to get better is by reading fellow hunters' and hackers' write-ups. Follow /r/netsec and Twitter for fantastic write-ups ranging from a variety of security-related topics that will not only motivate you but help you improve. For a list of good books to read, please refer to "What books should I read?".

Join discussions and ask questions.
As you may be aware, the information security community is full of interesting discussions ranging from breaches to surveillance, and further. The bug bounty community consists of hunters, security analysts, and platform staff helping one and another get better at what they do. There are two very popular bug bounty forums: Bug Bounty Forum and Bug Bounty World.

Participate in open source projects; learn to code.
Go to https://github.com/explore or https://gitlab.com/explore/projects and pick a project to contribute to. By doing so you will improve your general coding and communication skills. On top of that, read https://learnpythonthehardway.org/ and https://linuxjourney.com/.

Help others. If you can teach it, you have mastered it.
Once you discover something new and believe others would benefit from learning about your discovery, publish a write-up about it. Not only will you help others, you will learn to really master the topic because you can actually explain it properly.

Smile when you get feedback and use it to your advantage.
The bug bounty community is full of people wanting to help others so do not be surprised if someone gives you some constructive feedback about your work. Learn from your mistakes and in doing so use it to your advantage. I have a little physical notebook where I keep track of the little things that I learnt during the day and the feedback that people gave me.


Learn to approach a target.
The first step when approaching a target is always going to be reconnaissance — preliminary gathering of information about the target. If the target is a web application, start by browsing around like a normal user and get to know the website's purpose. Then you can start enumerating endpoints such as sub-domains, ports and web paths.

A woodsman was once asked, "What would you do if you had just five minutes to chop down a tree?" He answered, "I would spend the first two and a half minutes sharpening my axe."
As you progress, you will start to notice patterns and find yourself refining your hunting methodology. You will probably also start automating a lot of the repetitive tasks.

More info
  1. Hack Website Online Tool
  2. Computer Hacker
  3. Nsa Hacker Tools
  4. Hacker Tools Apk
  5. Beginner Hacker Tools
  6. Hacker Tools List
  7. Usb Pentest Tools
  8. Pentest Tools Kali Linux
  9. Hacker Tools Apk Download
  10. Hack Website Online Tool
  11. Pentest Tools Windows
  12. Best Pentesting Tools 2018
  13. Hack Tools For Games
  14. Hacker Hardware Tools
  15. Pentest Tools Apk
  16. Pentest Tools Find Subdomains
  17. Pentest Tools Website Vulnerability
  18. Top Pentest Tools
  19. Hacking Tools Software
  20. Hacking Tools For Beginners
  21. Hacking Tools And Software
  22. Hacker Tools Linux
  23. Hack Apps
  24. Hacking Tools Windows 10
  25. Physical Pentest Tools
  26. Pentest Tools Review
  27. Pentest Tools Github
  28. Hacker Tools Apk Download
  29. Hack Tools
  30. Hack Website Online Tool
  31. Physical Pentest Tools
  32. How To Make Hacking Tools
  33. Easy Hack Tools
  34. Hacking Tools Download
  35. How To Install Pentest Tools In Ubuntu
  36. Underground Hacker Sites
  37. Pentest Tools Port Scanner
  38. Hack Tool Apk
  39. Hack Tools Pc
  40. Hacker Tool Kit
  41. Hacker Tools Linux
  42. Hacker Security Tools
  43. Bluetooth Hacking Tools Kali
  44. What Are Hacking Tools
  45. Pentest Tools Linux
  46. Pentest Tools Download
  47. Hack Tools Download
  48. How To Install Pentest Tools In Ubuntu
  49. Hack And Tools
  50. Pentest Tools For Mac
  51. Hack Tools For Pc
  52. Hacks And Tools
  53. Ethical Hacker Tools
  54. Tools For Hacker
  55. Hacking Tools Github
  56. Pentest Tools For Ubuntu
  57. Hack Tools 2019
  58. Hacker Tools Github
  59. Pentest Tools Alternative
  60. Hacker Tools Software
  61. Wifi Hacker Tools For Windows
  62. Pentest Tools Linux
  63. Hacker Tools For Ios
  64. How To Hack
  65. Hacking App
  66. Hacker
  67. Pentest Automation Tools
  68. Hacking Tools Download
  69. How To Hack
  70. Hacker Tools List
  71. Pentest Recon Tools
  72. Hacking Tools Usb
  73. Hack And Tools
  74. Termux Hacking Tools 2019
  75. Pentest Tools Android
  76. Free Pentest Tools For Windows
  77. Hacker Tool Kit